ES2087975T3 - Prevencion de la inspeccion de datos secretos almacenados en pastillas de circuitos integrados encapsulados. - Google Patents

Prevencion de la inspeccion de datos secretos almacenados en pastillas de circuitos integrados encapsulados.

Info

Publication number
ES2087975T3
ES2087975T3 ES91308623T ES91308623T ES2087975T3 ES 2087975 T3 ES2087975 T3 ES 2087975T3 ES 91308623 T ES91308623 T ES 91308623T ES 91308623 T ES91308623 T ES 91308623T ES 2087975 T3 ES2087975 T3 ES 2087975T3
Authority
ES
Spain
Prior art keywords
secret data
light
memory element
sensitive
chip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
ES91308623T
Other languages
English (en)
Inventor
Robert C Gilberg
Chinh Hoang
James E Smith
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Arris Technology Inc
Original Assignee
Arris Technology Inc
General Instrument Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arris Technology Inc, General Instrument Corp filed Critical Arris Technology Inc
Application granted granted Critical
Publication of ES2087975T3 publication Critical patent/ES2087975T3/es
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L23/00Details of semiconductor or other solid state devices
    • H01L23/57Protection from inspection, reverse engineering or tampering
    • H01L23/576Protection from inspection, reverse engineering or tampering using active circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C11/00Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
    • G11C11/21Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
    • G11C11/34Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
    • G11C11/40Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • G06F21/87Secure or tamper-resistant housings by means of encapsulation, e.g. for integrated circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/22Safety or protection circuits preventing unauthorised or accidental access to memory cells
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/24Memory cell safety or protection circuits, e.g. arrangements for preventing inadvertent reading or writing; Status cells; Test cells
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C8/00Arrangements for selecting an address in a digital store
    • G11C8/20Address safety or protection circuits, i.e. arrangements for preventing unauthorized or accidental access
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/0001Technical content checked by a classifier
    • H01L2924/0002Not covered by any one of groups H01L24/00, H01L24/00 and H01L2224/00
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S257/00Active solid-state devices, e.g. transistors, solid-state diodes
    • Y10S257/922Active solid-state devices, e.g. transistors, solid-state diodes with means to prevent inspection of or tampering with an integrated circuit, e.g. "smart card", anti-tamper

Abstract

UN CHIP DE CIRCUITO INTEGRADO INCLUYE UN ELEMENTO DE MEMORIA (10) QUE ALMACENA DATOS SECRETOS, UNA CAPA DE MATERIAL OPACO (14) QUE ENCAPSULA EL CHIP Y MEDIOS (12) PARA ELIMINAR LOS DATOS SECRETOS DE LA MEMORIA EN EL CASO DE QUE EL MATERIAL DE ENCAPSULACION SE SEPARE DEL CHIP. LOS MEDIOS DE ELIMINACION COMPRENDEN UN CIRCUITO PROTECTOR ENCAPSULADO POR EL MATERIAL DE ENCAPSULACION Y ACOPLADO AL ELEMENTO DE MEMORIA. EL CIRCUITO PROTECTOR INCLUYE UN ELEMENTO SENSIBLE (42, 90, 110, 122) QUE PRESENTA UNA CARACTERISTICA DE CORRIENTE QUE PRODUCE UN CAMBIO DETECTABLE DESPUES DE SU EXPOSICION A LA LUZ; MEDIOS (16, 16A, 16B, 16C) PARA DETECTAR DICHO CAMBIO DE CORRIENTE CUANDO EL ELEMENTO SENSIBLE A LA LUZ SE EXPONE A LA LUZ; Y MEDIOS CONMUTADORES (18) ACOPLADOS AL ELEMENTO DE MEMORIA Y A LOS MEDIOS DETECTORES PARA PROVOCAR QUE LOS DATOS SECRETOS SEAN SACADOS DEL ELEMENTO DE MEMORIA EN RESPUESTA A DICHO CAMBIO DE CORRIENTE PRODUCIDO POR EL ELEMENTO SENSIBLE A LA LUZ CUANDO EL ELEMENTO SENSIBLE A LA LUZSE EXPONE A LA LUZ, DE TAL FORMA QUE CUANDO EL MATERIAL DE ENCAPSULACION SE SEPARA DEL CHIP, LOS DATOS SECRETOS SE ELIMINAN DEL ELEMENTO DE MEMORIA.
ES91308623T 1990-10-04 1991-09-23 Prevencion de la inspeccion de datos secretos almacenados en pastillas de circuitos integrados encapsulados. Expired - Lifetime ES2087975T3 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US07/592,650 US5053992A (en) 1990-10-04 1990-10-04 Prevention of inspection of secret data stored in encapsulated integrated circuit chip

Publications (1)

Publication Number Publication Date
ES2087975T3 true ES2087975T3 (es) 1996-08-01

Family

ID=24371525

Family Applications (1)

Application Number Title Priority Date Filing Date
ES91308623T Expired - Lifetime ES2087975T3 (es) 1990-10-04 1991-09-23 Prevencion de la inspeccion de datos secretos almacenados en pastillas de circuitos integrados encapsulados.

Country Status (13)

Country Link
US (1) US5053992A (es)
EP (1) EP0479461B1 (es)
JP (1) JPH04258892A (es)
KR (1) KR100252563B1 (es)
AT (1) ATE139351T1 (es)
AU (1) AU635441B2 (es)
CA (1) CA2052302C (es)
DE (1) DE69120190T2 (es)
DK (1) DK0479461T3 (es)
ES (1) ES2087975T3 (es)
GR (1) GR3020606T3 (es)
IE (1) IE62799B1 (es)
NO (1) NO303476B1 (es)

Families Citing this family (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5027397A (en) * 1989-09-12 1991-06-25 International Business Machines Corporation Data protection by detection of intrusion into electronic assemblies
US5233563A (en) * 1992-01-13 1993-08-03 Ncr Corporation Memory security device
US5805706A (en) * 1996-04-17 1998-09-08 Intel Corporation Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format
US5533123A (en) * 1994-06-28 1996-07-02 National Semiconductor Corporation Programmable distributed personal security
ES2141292T3 (es) * 1994-09-30 2000-03-16 Siemens Nixdorf Inf Syst Procedimiento y dispositivo para la supervision de la radiacion de componentes electronicos asegurados.
US5719436A (en) * 1995-03-13 1998-02-17 Intel Corporation Package housing multiple semiconductor dies
AU6502896A (en) * 1995-07-20 1997-02-18 Dallas Semiconductor Corporation Single chip microprocessor, math co-processor, random number generator, real-time clock and ram having a one-wire interface
US5877093A (en) * 1995-10-27 1999-03-02 Honeywell Inc. Process for coating an integrated circuit device with a molten spray
US6287985B1 (en) * 1995-10-27 2001-09-11 Honeywell International Inc. Process for applying a molten droplet coating for integrated circuits
DE19601390C2 (de) * 1996-01-16 1998-07-16 Siemens Ag Mikrochip
US5861652A (en) * 1996-03-28 1999-01-19 Symbios, Inc. Method and apparatus for protecting functions imbedded within an integrated circuit from reverse engineering
US5861662A (en) * 1997-02-24 1999-01-19 General Instrument Corporation Anti-tamper bond wire shield for an integrated circuit
US5880523A (en) * 1997-02-24 1999-03-09 General Instrument Corporation Anti-tamper integrated circuit
US6292898B1 (en) * 1998-02-04 2001-09-18 Spyrus, Inc. Active erasure of electronically stored data upon tamper detection
KR100268882B1 (ko) * 1998-04-02 2000-10-16 김영환 반도체 메모리 장치의 보안 회로
FI990414A (fi) * 1999-02-26 2000-08-27 Nokia Multimedia Network Terminals Oy Menetelmä ja kytkentäjärjestely luvattoman pääsyn estämiseksi mikrosuo rittimeen
EP1041482A1 (de) * 1999-03-26 2000-10-04 Siemens Aktiengesellschaft Manipulationssichere integrierte Schaltung
TW502286B (en) * 1999-12-09 2002-09-11 Koninkl Philips Electronics Nv Semiconductor device comprising a security coating and smartcard provided with such a device
US7005733B2 (en) * 1999-12-30 2006-02-28 Koemmerling Oliver Anti tamper encapsulation for an integrated circuit
EP1128248B1 (de) * 2000-02-21 2016-09-14 Infineon Technologies AG Halbleiterchip mit einem lichtempfindlichen Element
JP3604002B2 (ja) * 2000-06-02 2004-12-22 シャープ株式会社 半導体装置
ATE311653T1 (de) * 2000-08-24 2005-12-15 Koninkl Philips Electronics Nv Kopierschutz von optischen platten mit einem chip
US7065656B2 (en) * 2001-07-03 2006-06-20 Hewlett-Packard Development Company, L.P. Tamper-evident/tamper-resistant electronic components
DE10206186B4 (de) 2002-02-14 2010-01-28 Infineon Technologies Ag Speichermatrix und Verfahren zur Absicherung einer Speichermatrix
ATE533117T1 (de) * 2002-06-04 2011-11-15 Nds Ltd Verhinderung von manipulation in elektronischen geräten
TW538504B (en) * 2002-06-20 2003-06-21 Twinhan Technology Co Ltd Current amplification of logarithmic mode CMOS image sensor
DE10254659A1 (de) * 2002-11-22 2004-06-03 Philips Intellectual Property & Standards Gmbh Schaltungsanordnung mit nicht-flüchtigem Speichermodul und Verfahren zum Erfassen von Lichtattacken auf das nicht-flüchtige Speichermodul
JP4497874B2 (ja) * 2002-12-13 2010-07-07 株式会社ルネサステクノロジ 半導体集積回路及びicカード
JP5187860B2 (ja) * 2002-12-13 2013-04-24 ルネサスエレクトロニクス株式会社 半導体集積回路
US7015823B1 (en) * 2004-10-15 2006-03-21 Systran Federal Corporation Tamper resistant circuit boards
US7880248B1 (en) * 2005-10-17 2011-02-01 Teledyne Technologies Incorporated Destructor integrated circuit chip, interposer electronic device and methods
US8997255B2 (en) * 2006-07-31 2015-03-31 Inside Secure Verifying data integrity in a data storage device
US8352752B2 (en) * 2006-09-01 2013-01-08 Inside Secure Detecting radiation-based attacks
US20080061843A1 (en) * 2006-09-11 2008-03-13 Asier Goikoetxea Yanci Detecting voltage glitches
US7570533B1 (en) * 2006-12-13 2009-08-04 Arrowhead Center, Inc. Completely transportable erasable memory apparatus and method
DE102007058003B4 (de) * 2007-12-03 2019-12-05 Infineon Technologies Ag Halbleiterbauelement, Sensorelement, Verwendung eines Halbleiterbauelements sowie Verfahren zur Abwehr von Lichtangriffen
US8213207B2 (en) 2010-08-25 2012-07-03 Honeywell International Inc. Printed board assembly movement detection
FR2991083A1 (fr) * 2012-05-24 2013-11-29 St Microelectronics Grenoble 2 Procede et dispositif de protection d'un circuit integre contre des attaques par sa face arriere
US9891183B2 (en) * 2015-07-07 2018-02-13 Nxp B.V. Breach sensor
US9553056B1 (en) 2015-10-27 2017-01-24 International Business Machines Corporation Semiconductor chip having tampering feature
US10778679B2 (en) 2016-02-12 2020-09-15 Industry-University Cooperation Foundation Hanyang University Secure semiconductor chip and operating method thereof
WO2017138773A1 (ko) * 2016-02-12 2017-08-17 한양대학교 산학협력단 보안 반도체 칩 및 그 동작 방법
US10171498B2 (en) 2016-02-19 2019-01-01 International Business Machines Corporation Secure crypto module including electrical shorting security layers

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS6184054A (ja) * 1984-09-27 1986-04-28 シーメンス、アクチエンゲゼルシヤフト 集積mos回路
US4665503A (en) * 1985-01-15 1987-05-12 Massachusetts Institute Of Technology Non-volatile memory devices
JPS62108582A (ja) * 1985-11-06 1987-05-19 Nec Corp 受光ダイオ−ド
JPS62143476A (ja) * 1985-12-18 1987-06-26 Fujitsu Ltd 半導体記憶装置
FR2619959B1 (fr) * 1987-08-31 1991-06-14 Thomson Semiconducteurs Circuit de detection de lumiere
US4933898A (en) * 1989-01-12 1990-06-12 General Instrument Corporation Secure integrated circuit chip with conductive shield
NL8903111A (nl) * 1989-12-20 1991-07-16 Philips Nv Geheugenkaart met vluchtig datageheugen.

Also Published As

Publication number Publication date
DK0479461T3 (da) 1996-07-01
GR3020606T3 (en) 1996-10-31
IE62799B1 (en) 1995-03-08
NO913844L (no) 1992-04-06
EP0479461A3 (en) 1992-12-30
EP0479461B1 (en) 1996-06-12
DE69120190T2 (de) 1996-10-31
JPH04258892A (ja) 1992-09-14
CA2052302A1 (en) 1992-04-05
ATE139351T1 (de) 1996-06-15
DE69120190D1 (de) 1996-07-18
AU635441B2 (en) 1993-03-18
NO913844D0 (no) 1991-10-01
KR920008744A (ko) 1992-05-28
EP0479461A2 (en) 1992-04-08
CA2052302C (en) 1996-01-16
US5053992A (en) 1991-10-01
AU8485491A (en) 1992-04-09
KR100252563B1 (ko) 2000-04-15
NO303476B1 (no) 1998-07-13
IE913398A1 (en) 1992-04-08

Similar Documents

Publication Publication Date Title
ES2087975T3 (es) Prevencion de la inspeccion de datos secretos almacenados en pastillas de circuitos integrados encapsulados.
ES490134A0 (es) Perfeccionamientos en aparatos para aislar de la sangre que fluye por un circuito extracorporeo un dispositivo sensible a la presion
ES521166A0 (es) Una disposicion de circuito de proteccion de semiconductores.
SE8102962L (sv) Berelement for en ic-chip
IT1140272B (it) Dispositivo a circuito integrato a semiconduttori
IT1246334B (it) Circuito pilota di amplificatori di rilevamento per dispositivo di memoria a semiconduttore.
ES2072311T3 (es) Dispositivo de proteccion de una tarjeta electronica y utilizacion para proteger un terminal de lectura de tarjeta magnetica y/o de microprocesador.
IT8122142A1 (it) Dispositivo a circuito integrato a semiconduttori
BR8806583A (pt) Dispositivo de memoria de semicondutor e circuito de restauracao
IT1212808B (it) Dispositivo di protezione per un elemento di potenza di un circuito integrato.
IT1169283B (it) Dispositivo a circuito integrato a semiconduttori
IT1140270B (it) Dispositivo a circuito integrato a semiconduttori
BR9003098A (pt) Sistema eletronico compreendendo pelo menos um circuito que inclui um dispositivo protetor contra surtos e dispositivo protetor contra surtos semi-condutor
DE68911904T2 (de) Integrierte halbleiterschaltung mit umpolschutz.
IT1136830B (it) Dispositivo a circuito integrato a semiconduttori
JPS5465478A (en) Semiconductor integrated circuit
DE69428027T2 (de) Halbleitervorrichtungsschutzschaltung
FR2650121B1 (fr) Support de puce electronique
JPS53145472A (en) Semiconductor integrated circuit
KR940007971A (ko) 반도체 장치의 칩보호막 형성 방법
KR940013670U (ko) 전자기기용 칩(Chip)의 보호막
JPS5256555A (en) Strain detector
IT981607B (it) Involucro stampato per chip a circuito integrato e relativo metodo di fabbricazione
IT1243003B (it) Circuito di protezione per circuiti integrati a semiconduttori.
IT8265203A0 (it) Elemento fotografico sensibile alla luce migliorato per il trattamento in macchina ad alte temperature

Legal Events

Date Code Title Description
FG2A Definitive protection

Ref document number: 479461

Country of ref document: ES